5.5
MEDIUM
CVE-2020-26164
KDE Connect Denial of Service (DoS) Vulnerability
Description

In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.

INFO

Published Date :

Oct. 7, 2020, 7:15 p.m.

Last Modified :

Jan. 31, 2023, 9:44 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-26164 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Kde kdeconnect
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26164.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00018.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/10/13/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/10/13/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/10/14/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/11/30/1 Mailing List
https://bugzilla.suse.com/show_bug.cgi?id=1176268 Issue Tracking Third Party Advisory
https://github.com/KDE/kdeconnect-kde/commit/024e5f23db8d8ad3449714b906b46094baaffb89 Patch Third Party Advisory
https://github.com/KDE/kdeconnect-kde/commit/4fbd01a3d44a0bcca888c49a77ec7cfd10e113d7 Patch Third Party Advisory
https://github.com/KDE/kdeconnect-kde/commit/542d94a70c56aa386c8d4d793481ce181b0422e8 Patch Third Party Advisory
https://github.com/KDE/kdeconnect-kde/commit/613899be24b6e2a6b3e5cc719efce8ae8a122991 Patch Third Party Advisory
https://github.com/KDE/kdeconnect-kde/commit/8112729eb0f13e6947984416118531078e65580d Patch Third Party Advisory
https://github.com/KDE/kdeconnect-kde/commit/ce0f00fc2d3eccb51d0af4eba61a4f60de086a59 Patch Third Party Advisory
https://github.com/KDE/kdeconnect-kde/releases Release Notes Third Party Advisory
https://kde.org/info/security/advisory-20201002-1.txt Third Party Advisory Vendor Advisory
https://kdeconnect.kde.org/official/ Product
https://lists.opensuse.org/opensuse-security-announce/2020-10/msg00014.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202101-16 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26164 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26164 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/10/13/4 Third Party Advisory http://www.openwall.com/lists/oss-security/2020/10/13/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/10/13/5 Third Party Advisory http://www.openwall.com/lists/oss-security/2020/10/13/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/10/14/1 Third Party Advisory http://www.openwall.com/lists/oss-security/2020/10/14/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/11/30/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/11/30/1 Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202101-16 No Types Assigned https://security.gentoo.org/glsa/202101-16 Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-16 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/11/30/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/10/13/4 No Types Assigned http://www.openwall.com/lists/oss-security/2020/10/13/4 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/10/13/5 No Types Assigned http://www.openwall.com/lists/oss-security/2020/10/13/5 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/10/14/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/10/14/1 Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1176268 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1176268 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/KDE/kdeconnect-kde/commit/024e5f23db8d8ad3449714b906b46094baaffb89 No Types Assigned https://github.com/KDE/kdeconnect-kde/commit/024e5f23db8d8ad3449714b906b46094baaffb89 Patch, Third Party Advisory
    Changed Reference Type https://github.com/KDE/kdeconnect-kde/commit/4fbd01a3d44a0bcca888c49a77ec7cfd10e113d7 No Types Assigned https://github.com/KDE/kdeconnect-kde/commit/4fbd01a3d44a0bcca888c49a77ec7cfd10e113d7 Patch, Third Party Advisory
    Changed Reference Type https://github.com/KDE/kdeconnect-kde/commit/542d94a70c56aa386c8d4d793481ce181b0422e8 No Types Assigned https://github.com/KDE/kdeconnect-kde/commit/542d94a70c56aa386c8d4d793481ce181b0422e8 Patch, Third Party Advisory
    Changed Reference Type https://github.com/KDE/kdeconnect-kde/commit/613899be24b6e2a6b3e5cc719efce8ae8a122991 No Types Assigned https://github.com/KDE/kdeconnect-kde/commit/613899be24b6e2a6b3e5cc719efce8ae8a122991 Patch, Third Party Advisory
    Changed Reference Type https://github.com/KDE/kdeconnect-kde/commit/8112729eb0f13e6947984416118531078e65580d No Types Assigned https://github.com/KDE/kdeconnect-kde/commit/8112729eb0f13e6947984416118531078e65580d Patch, Third Party Advisory
    Changed Reference Type https://github.com/KDE/kdeconnect-kde/commit/ce0f00fc2d3eccb51d0af4eba61a4f60de086a59 No Types Assigned https://github.com/KDE/kdeconnect-kde/commit/ce0f00fc2d3eccb51d0af4eba61a4f60de086a59 Patch, Third Party Advisory
    Changed Reference Type https://github.com/KDE/kdeconnect-kde/releases No Types Assigned https://github.com/KDE/kdeconnect-kde/releases Release Notes, Third Party Advisory
    Changed Reference Type https://kde.org/info/security/advisory-20201002-1.txt No Types Assigned https://kde.org/info/security/advisory-20201002-1.txt Third Party Advisory, Vendor Advisory
    Changed Reference Type https://kdeconnect.kde.org/official/ No Types Assigned https://kdeconnect.kde.org/official/ Product
    Changed Reference Type https://lists.opensuse.org/opensuse-security-announce/2020-10/msg00014.html No Types Assigned https://lists.opensuse.org/opensuse-security-announce/2020-10/msg00014.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:kde:kdeconnect:*:*:*:*:*:*:*:* versions up to (excluding) 20.08.2
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 14, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/10/14/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 13, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/10/13/4 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2020/10/13/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added Reference https://kde.org/info/security/advisory-20201002-1.txt [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26164 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-26164 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14042

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability